Author of the publication

A Tamper and Leakage Resilient von Neumann Architecture.

, , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 579-603. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Universally Composable Zero-Knowledge Proof of Membership.. IACR Cryptology ePrint Archive, (2017)On the Communication required for Unconditionally Secure Multiplication., , and . IACR Cryptology ePrint Archive, (2015)TinyLEGO: An Interactive Garbling Scheme for Maliciously Secure Two-party Computation., , , and . IACR Cryptology ePrint Archive, (2015)Leveraging Weight Functions for Optimistic Responsiveness in Blockchains., , , , , and . IACR Cryptology ePrint Archive, (2020)Asynchronous Multiparty Computation: Theory and Implementation., , , and . Public Key Cryptography, volume 5443 of Lecture Notes in Computer Science, page 160-179. Springer, (2009)A Tamper and Leakage Resilient von Neumann Architecture., , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 579-603. Springer, (2015)A Framework for Outsourcing of Secure Computation., , and . CCSW, page 81-92. ACM, (2014)Random-index PIR with Applications to Large-Scale Secure MPC., , , , and . IACR Cryptol. ePrint Arch., (2020)OT-Combiners via Secure Computation., , , and . TCC, volume 4948 of Lecture Notes in Computer Science, page 393-411. Springer, (2008)The TinyTable Protocol for 2-Party Secure Computation, or: Gate-Scrambling Revisited., , , and . CRYPTO (1), volume 10401 of Lecture Notes in Computer Science, page 167-187. Springer, (2017)